analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

candidature_6623.doc

Full analysis: https://app.any.run/tasks/e4512902-d3ef-4c5b-a736-e905e1125099
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: May 24, 2019, 12:59:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
ransomware
gandcrab
trojan
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

5D0266873371A526CD68C2548A84C598

SHA1:

DA5AFCDCC1C2CD40AEAE93956DF00AFEC458877F

SHA256:

338D15CA5379B00B0A53BBFCFF01D301160937EE0B72715955E8C42562FA12F7

SSDEEP:

6144:lqMa2ocFGsTG8CGUld4MjEy0IOHUZv2hG2/Dz2kqBrzr:EMYcFGsTGM6VjCIOH0uB/DXIr

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2676)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2676)
    • Application was dropped or rewritten from another process

      • tryu234234.jmp (PID: 3884)
    • Actions looks like stealing of personal data

      • tryu234234.jmp (PID: 3884)
    • Renames files like Ransomware

      • tryu234234.jmp (PID: 3884)
    • Deletes shadow copies

      • cmd.exe (PID: 5572)
    • Writes file to Word startup folder

      • tryu234234.jmp (PID: 3884)
    • Dropped file may contain instructions of ransomware

      • tryu234234.jmp (PID: 3884)
    • Changes settings of System certificates

      • tryu234234.jmp (PID: 3884)
    • Connects to CnC server

      • tryu234234.jmp (PID: 3884)
    • GANDCRAB detected

      • tryu234234.jmp (PID: 3884)
  • SUSPICIOUS

    • Starts application with an unusual extension

      • WINWORD.EXE (PID: 2676)
    • Creates files in the program directory

      • tryu234234.jmp (PID: 3884)
    • Reads the cookies of Mozilla Firefox

      • tryu234234.jmp (PID: 3884)
    • Starts CMD.EXE for commands execution

      • tryu234234.jmp (PID: 3884)
    • Executed as Windows Service

      • vssvc.exe (PID: 5928)
    • Adds / modifies Windows certificates

      • tryu234234.jmp (PID: 3884)
    • Creates files in the user directory

      • tryu234234.jmp (PID: 3884)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2676)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2676)
    • Dropped object may contain Bitcoin addresses

      • tryu234234.jmp (PID: 3884)
    • Dropped object may contain TOR URL's

      • tryu234234.jmp (PID: 3884)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
5
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start winword.exe #GANDCRAB tryu234234.jmp cmd.exe vssadmin.exe no specs vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2676"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\candidature_6623.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3884C:\Users\admin\AppData\Local\Temp\tryu234234.jmpC:\Users\admin\AppData\Local\Temp\tryu234234.jmp
WINWORD.EXE
User:
admin
Integrity Level:
MEDIUM
5572"C:\Windows\system32\cmd.exe" /c vssadmin delete shadows /all /quietC:\Windows\system32\cmd.exe
tryu234234.jmp
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
5808vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
5928C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
754
Read events
683
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
432
Text files
317
Unknown types
16

Dropped files

PID
Process
Filename
Type
2676WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR40C5.tmp.cvr
MD5:
SHA256:
2676WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF25087549C6EF1D11.TMP
MD5:
SHA256:
2676WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF0E91058E27FC3AD7.TMP
MD5:
SHA256:
2676WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF5D41F3D6604C0893.TMP
MD5:
SHA256:
2676WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF973BC79D3808CA68.TMP
MD5:
SHA256:
2676WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF5E0C1A546A7F7D5E.TMP
MD5:
SHA256:
2676WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF960A069EF35C0257.TMP
MD5:
SHA256:
2676WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8211216D.jpg
MD5:
SHA256:
2676WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF4EEDD5B27ABC77F2.TMP
MD5:
SHA256:
3884tryu234234.jmpC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\boot.sdi
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3884
tryu234234.jmp
GET
301
185.52.2.154:80
http://www.kakaocorp.link/
NL
html
162 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3884
tryu234234.jmp
185.52.2.154:80
www.kakaocorp.link
RouteLabel V.O.F.
NL
suspicious
2676
WINWORD.EXE
87.98.179.183:443
coelabetoregranteke.info
OVH SAS
FR
suspicious
3884
tryu234234.jmp
185.52.2.154:443
www.kakaocorp.link
RouteLabel V.O.F.
NL
suspicious

DNS requests

Domain
IP
Reputation
coelabetoregranteke.info
  • 87.98.179.183
suspicious
www.kakaocorp.link
  • 185.52.2.154
malicious

Threats

PID
Process
Class
Message
3884
tryu234234.jmp
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
3884
tryu234234.jmp
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
2 ETPRO signatures available at the full report
No debug info